Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 05:53

General

  • Target

    11666db92a5a86c662e68a08b55b6219a9102063fdd0a4e3d4178187dda9dbc8.exe

  • Size

    150KB

  • MD5

    e97162f11eea1b97cb1aa77282bac626

  • SHA1

    d6e4cdf4e4abbd6cf4abfed6b6c1c16994ecc353

  • SHA256

    11666db92a5a86c662e68a08b55b6219a9102063fdd0a4e3d4178187dda9dbc8

  • SHA512

    145cb128a6b5c974728528ed98f3c7d9b97a4ba2b4648c8c443c0c09a68a4f7805dbe395bcf4ea17cecab2a6ce37021c2a47fdca0e6eb155c46583afc40a9967

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11666db92a5a86c662e68a08b55b6219a9102063fdd0a4e3d4178187dda9dbc8.exe
    "C:\Users\Admin\AppData\Local\Temp\11666db92a5a86c662e68a08b55b6219a9102063fdd0a4e3d4178187dda9dbc8.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\11666db92a5a86c662e68a08b55b6219a9102063fdd0a4e3d4178187dda9dbc8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3884
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1248
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    85599430d68643af2e64c1c2d9f9a85c

    SHA1

    6f47e1e3304fc80e95eb54b86742b529f9d163e6

    SHA256

    0ccfa9bb45790676bc598f1aeaf16d03abd770ca0d51bcb46dc25bb46b823b0a

    SHA512

    85bb002e5adced84252ad924750ab597a0fa1ab1a916aee32d332816660287b0a2bb852066667b937672e8652220513c78cb7abb0a165d29c18d739253de7987

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    85599430d68643af2e64c1c2d9f9a85c

    SHA1

    6f47e1e3304fc80e95eb54b86742b529f9d163e6

    SHA256

    0ccfa9bb45790676bc598f1aeaf16d03abd770ca0d51bcb46dc25bb46b823b0a

    SHA512

    85bb002e5adced84252ad924750ab597a0fa1ab1a916aee32d332816660287b0a2bb852066667b937672e8652220513c78cb7abb0a165d29c18d739253de7987

  • memory/1248-132-0x000002946BA20000-0x000002946BA30000-memory.dmp

    Filesize

    64KB

  • memory/1248-133-0x000002946BA80000-0x000002946BA90000-memory.dmp

    Filesize

    64KB

  • memory/1248-134-0x000002946E140000-0x000002946E144000-memory.dmp

    Filesize

    16KB